%% You should probably cite rfc9460 instead of this I-D. @techreport{ietf-dnsop-svcb-https-12, number = {draft-ietf-dnsop-svcb-https-12}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-dnsop-svcb-https/12/}, author = {Benjamin M. Schwartz and Mike Bishop and Erik Nygren}, title = {{Service Binding and Parameter Specification via the DNS (SVCB and HTTPS Resource Records)}}, pagetotal = 47, year = 2023, month = mar, day = 11, abstract = {This document specifies the "SVCB" ("Service Binding") and "HTTPS" DNS resource record (RR) types to facilitate the lookup of information needed to make connections to network services, such as for HTTP origins. SVCB records allow a service to be provided from multiple alternative endpoints, each with associated parameters (such as transport protocol configuration), and are extensible to support future uses (such as keys for encrypting the TLS ClientHello). They also enable aliasing of apex domains, which is not possible with CNAME. The HTTPS RR is a variation of SVCB for use with HTTP (see RFC 9110, "HTTP Semantics"). By providing more information to the client before it attempts to establish a connection, these records offer potential benefits to both performance and privacy.}, }